Lucene search

K
nvd[email protected]NVD:CVE-2017-2620
HistoryJul 27, 2018 - 7:29 p.m.

CVE-2017-2620

2018-07-2719:29:00
CWE-125
CWE-787
web.nvd.nist.gov

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.2%

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process.

Affected configurations

NVD
Node
qemuqemuRange<2.8.0
Node
citrixxenserverMatch6.0.2
OR
citrixxenserverMatch6.2.0sp1
OR
citrixxenserverMatch6.5sp1
OR
citrixxenserverMatch7.0
OR
citrixxenserverMatch7.1
OR
redhatopenstackMatch5.0
OR
redhatopenstackMatch6.0
OR
redhatopenstackMatch7.0
OR
redhatopenstackMatch8
OR
redhatopenstackMatch9
OR
redhatopenstackMatch10
OR
debiandebian_linuxMatch7.0
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_eusMatch7.3
OR
redhatenterprise_linux_server_eusMatch7.4
OR
redhatenterprise_linux_server_eusMatch7.5
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
OR
xenxenRange4.7.1
OR
xenxenMatch4.7.1r1
OR
xenxenMatch4.7.1r2
OR
xenxenMatch4.7.1r3
OR
xenxenMatch4.7.1r4
OR
xenxenMatch4.7.1r5
OR
xenxenMatch4.7.1r6
OR
xenxenMatch4.7.1r7

References

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.2%